解析メモ

マルウェア解析してみたり解析に役に立ちそうと思ったことをメモする場所。このサイトはGoogle Analyticsを利用しています。

4n6 Week 7 – 2023 - MISCELLANEOUS

本エントリは This Week in 4n6 (FourAndSix=Forensics) で紹介された各記事の冒頭を表示し、チェックする記事をザッピングするために自動生成&投稿したものです。4n6 は こちら からご確認いただけます。

MISCELLANEOUS

Megan O’Neil and Merritt Baer at AWS Security

by Megan O'Neil and Merritt Baer | on 10 FEB 2023 | in Announcements, Foundational (100), Security, Identity, & Compliance | Permalink | Comments | Share Amazon Web Services is excited to announce that we’ve updated the AWS ebook, Protecting your AWS environment from ransomware. The new ebook includes the top 10 best practices for ransomware protection and covers new services and features that have been released since the original published date in April 2020. We know that customers care about r...

Belkasoft

In our previous article, we described the call for automation in Digital Forensics and what can be automated within Belkasoft X. We also detailed the ways to couple Belkasoft X with Amped FIVE. This article is devoted to automatic installation of Belkasoft X. We will cover licensing and configuration, including network dongle setup. Why Automation of Installation? It is quite easy to install Belkasoft X using its installation package, which has a straightforward user interface with a very few qu...

Cellebrite

2023 Industry Trends Survey 2023 Industry Trends Survey Download the 2023 Industry Trends Survey and contact Cellebrite's Enterprise Solutions experts today to empower your business with innovative solutions to solve cases faster.Download the 2023 Industry Trends Survey and contact Cellebrite's Enterprise Solutions experts today to empower your business with innovative solutions to solve cases faster.Download Here2023The Latest Industry Trends Surveyfor Enterprise Solutions550 respondents from m...

Danny Norris at Magnet Forensics

By Danny Norris, Forensics Trainer Time to evidence is a concept most of us are familiar with. It expresses the idea that, when conducting an examination or analyzing intelligence, the quicker we can find answers to our questions, the better. Digital forensics training can be thought of in the same way for new examiners. What is the best and fastest way to become a competent examiner? What is the best way to train individuals with various learning styles? How do we reduce that time to competency...

Ryan at DefaultCredentials

GIAC Certified Forensic Analyst Certification GCFA Study Guide for Procrastinators Certifications GIAC Certified Forensic Analyst Certification GCFA Study Guide for Procrastinators Ryan23 hours ago 6 minutes read Why FOR508 And The GCFA FOR508 with the GCFA is a course offered by the SANS Institute that provides comprehensive training in digital forensics, incident response, and threat hunting. The course focuses on the latest techniques and tools used in these fields and provides hands-on train...

Dr. Neal Krawetz at ‘The Hacker Factor Blog’

Forensic Focus

InfoSec Write-ups

Negotiating with the threat actors during a ransomware attack is always stressful and challenging. In this article let us see what to do and what not to do while you are negotiating a ransomware attack.Photo by Elisa Ventur on UnsplashRansomware attacks can be devastating for individuals and organizations, causing significant disruptions and financial losses. If you are a victim of a ransomware attack, you may be faced with the difficult decision of whether to pay the ransom or try to recover yo...

IntroductionThe NSO Group is a notorious surveillance hacking company. The NSO Group is based in Israel but has offices in multiple countries, including the UK and US. The NSO Group sells its surveillance tools to governments that abuse human rights and journalists are killed. An Australian company tried to buy CitizenLib but was rejected by co-owner Yossi Appleboum for ethical reasons. A New Zealand company called Xero tried to buy CitizenLib but was also rejected by co-owner Yossi Appleboum fo...

  • [The Rise of Malware as a Service (MaaS): How It’s Changing the Cybersecurity Landscape Part 1 of…

The Rise of Malware as a Service (MaaS): How It’s Changing the Cybersecurity Landscape [Part 1 of 2]Photo by Ed Hardie on UnsplashIntroductionMalware-as-a-Service (MaaS) is a new trend in the world of cybercrime that has emerged in recent years. It is a type of service that allows anyone, regardless of their technical expertise, to launch cyber attacks by providing access to pre-built malware, tools, and infrastructure. This has made it easier for cybercriminals to launch attacks, which has led ...

Open in appSign upSign InWriteSign upSign InPublished inInfoSec Write-upsData Science meets Cyber SecurityFollowMay 24, 2022·12 min readSaveTAKING OVER MALWARE USING MACHINE LEARNING.MACHINE LEARNING APPROACH TO GET-OVER MALWARE ATTACKS.We all know that Cyber attacks have grown insanely for the past few years. The number of cyberattacks per week on corporate networks have increased around 50 percent in 2021 compared to 2020 because of COVID-19, leading to remote working which means company emplo...

Exploring the Devastating Effects and Importance of Implementing Preventative MeasuresRansomware attacks have become one of the most common and dangerous forms of cyberattacks in recent years. These attacks involve hackers encrypting a victim’s data and demanding a ransom payment in exchange for the decryption key. The impact of these attacks can be devastating for both businesses and individuals, leading to significant financial losses, reputational damage, and even personal data breaches.In th...

Kevin Beaumont at DoublePulsar

UK government declares ransomware a “tier 1” national security threat — on par with terrorism and military crisis between states.Those who have known me for a long time will know I’ve been banging on about ransomware for years. On here, on Twitter, in person. Here, I documented things like the emergence of Locky 7 years ago, one of the first big single endpoint ransomware incidents. I worked with the NCSC on WannaCry. I’ve bored everybody I can to say this is a big problem.Today, the UK governme...

Kevin Pagano at Stark 4N6

Posted by Kevin Pagano February 06, 2023 Get link Facebook Twitter Pinterest Email Other Apps Shortlink: startme.stark4n6.comIf people have suggestions for additions please feel free to shoot me a message on Twitter (@KevinPagano3) or Mastodon.DFIR YouTube FeedCactusConHexordiaForensic ToolsHayabusa - sigma-based threat hunting and fast forensics timeline generator for Windows event logsGetting Started in DFIRFREE DFIR First Responder Bootcamp - Pop Pop RetLessons Learned from Cybersecurity Ment...

NVISO Labs

Benjamin Danjoux SOC February 10, 2023February 10, 2023 5 Minutes This entry is part 11 in the series Cortex XSOAR Tips & Tricks Introduction Cortex XSOAR is a security oriented automation platform, and one of the areas where it stands out is customization. A recurring problem in a SOC (Security Operation Center) is data availability. As a SOC Analyst, doing a thorough analysis of a security incident requires having access to many pieces of information in order to acquire context on the events y...

Paul Stamp at Cado Security

Eric Capuano at Recon Infosec

Feb 9, 2023 1:37:56 PM / by Eric Capuano Tweet We had the absolute pleasure to attend CactusCon11 this year which is easily one of our favorite smaller infosec events. Not only did we run a booth this year, but 4 of our team members gave some exciting talks on a variety of topics. In addition, we ran a DFIR CTF for participants looking to test their digital forensics skills. Check out the talks our team gave at the event! Andrew (Track 1, Day 1) - Will AI Take My InfoSec Job? Exploring interesti...

The Security Noob

Posted on 08/02/202308/02/2023 In the ever-changing landscape of cyber threats, malware, and data protection, Tim Rains’ book Cybersecurity, Threats, Malware Trends & Strategies provides an invaluable look into the current and future state of cyber security. With a wealth of knowledge and insights garnered from his time as a director at Microsoft’s Cybersecurity Solutions Group, Rains is able to provide readers with an in-depth and concise look at the world of cybersecurity. “Tim Rains is Micros...

Trend Micro

Subscribe Content added to Folio Folio (0) close Privacy & Risks Hijacking Your Bandwidth: How Proxyware Apps Open You Up to Risk In this investigation, we analyzed several prominent "passive income" applications and found out that there may be security risks upon participating in these programs. By: Trend Micro Research February 07, 2023 Read time: ( words) Save to Folio Subscribe There are many online stories and blog posts teaching people how to make “passive income” by sharing spare computin...